2025/11/26 11:51:12 extracted 322793 text symbol hashes for base and 322793 for patched 2025/11/26 11:51:12 binaries are different, continuing fuzzing 2025/11/26 11:51:12 adding modified_functions to focus areas: ["__pm_runtime_disable" "__pm_runtime_set_status" "__rpm_put_suppliers" "blk_pm_runtime_init" "pm_runtime_allow" "pm_runtime_drop_link" "pm_runtime_forbid" "pm_runtime_work" "pm_suspend_timer_fn" "rpm_idle" "rpm_resume" "rpm_suspend" "update_autosuspend"] 2025/11/26 11:51:12 adding directly modified files to focus areas: ["block/blk-pm.c" "drivers/base/power/runtime.c" "include/linux/pm.h"] 2025/11/26 11:51:12 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/11/26 11:52:03 runner 1 connected 2025/11/26 11:52:03 runner 3 connected 2025/11/26 11:52:03 runner 2 connected 2025/11/26 11:52:04 runner 7 connected 2025/11/26 11:52:04 runner 0 connected 2025/11/26 11:52:09 initializing coverage information... 2025/11/26 11:52:09 executor cover filter: 0 PCs 2025/11/26 11:52:10 runner 0 connected 2025/11/26 11:52:10 runner 5 connected 2025/11/26 11:52:10 runner 4 connected 2025/11/26 11:52:10 runner 2 connected 2025/11/26 11:52:10 runner 8 connected 2025/11/26 11:52:10 runner 1 connected 2025/11/26 11:52:11 runner 6 connected 2025/11/26 11:52:12 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/11/26 11:52:12 base: machine check complete 2025/11/26 11:52:13 discovered 7609 source files, 333747 symbols 2025/11/26 11:52:13 coverage filter: __pm_runtime_disable: [__pm_runtime_disable] 2025/11/26 11:52:13 coverage filter: __pm_runtime_set_status: [__pm_runtime_set_status] 2025/11/26 11:52:13 coverage filter: __rpm_put_suppliers: [__rpm_put_suppliers] 2025/11/26 11:52:13 coverage filter: blk_pm_runtime_init: [blk_pm_runtime_init] 2025/11/26 11:52:13 coverage filter: pm_runtime_allow: [pm_runtime_allow] 2025/11/26 11:52:13 coverage filter: pm_runtime_drop_link: [pm_runtime_drop_link] 2025/11/26 11:52:13 coverage filter: pm_runtime_forbid: [pm_runtime_forbid] 2025/11/26 11:52:13 coverage filter: pm_runtime_work: [pm_runtime_work] 2025/11/26 11:52:13 coverage filter: pm_suspend_timer_fn: [pm_suspend_timer_fn] 2025/11/26 11:52:13 coverage filter: rpm_idle: [__probestub_rpm_idle __traceiter_rpm_idle rpm_idle] 2025/11/26 11:52:13 coverage filter: rpm_resume: [__probestub_rpm_resume __traceiter_rpm_resume rpm_resume] 2025/11/26 11:52:13 coverage filter: rpm_suspend: [__probestub_rpm_suspend __traceiter_rpm_suspend intel_display_rpm_suspended rpm_suspend] 2025/11/26 11:52:13 coverage filter: update_autosuspend: [update_autosuspend] 2025/11/26 11:52:13 coverage filter: block/blk-pm.c: [block/blk-pm.c] 2025/11/26 11:52:13 coverage filter: drivers/base/power/runtime.c: [drivers/base/power/runtime.c] 2025/11/26 11:52:13 coverage filter: include/linux/pm.h: [] 2025/11/26 11:52:13 area "symbols": 479 PCs in the cover filter 2025/11/26 11:52:13 area "files": 939 PCs in the cover filter 2025/11/26 11:52:13 area "": 0 PCs in the cover filter 2025/11/26 11:52:13 executor cover filter: 0 PCs 2025/11/26 11:52:16 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/11/26 11:52:16 new: machine check complete 2025/11/26 11:52:16 new: adding 13090 seeds 2025/11/26 11:53:14 crash "kernel BUG in hfs_write_inode" is already known 2025/11/26 11:53:14 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/11/26 11:53:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 11:53:14 crash "kernel BUG in hfs_write_inode" is already known 2025/11/26 11:53:14 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/11/26 11:53:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 11:53:15 crash "kernel BUG in hfs_write_inode" is already known 2025/11/26 11:53:15 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/11/26 11:53:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 11:53:16 crash "kernel BUG in hfs_write_inode" is already known 2025/11/26 11:53:16 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/11/26 11:53:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 11:53:31 base crash: kernel BUG in hfs_write_inode 2025/11/26 11:54:10 runner 7 connected 2025/11/26 11:54:11 runner 4 connected 2025/11/26 11:54:13 runner 8 connected 2025/11/26 11:54:13 runner 2 connected 2025/11/26 11:54:21 runner 1 connected 2025/11/26 11:54:28 base crash: kernel BUG in hfs_write_inode 2025/11/26 11:55:25 runner 2 connected 2025/11/26 11:55:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 11:55:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 11:55:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 11:55:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 11:56:02 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/11/26 11:56:02 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/11/26 11:56:02 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/26 11:56:11 crash "stack segment fault in diUpdatePMap" is already known 2025/11/26 11:56:11 base crash "stack segment fault in diUpdatePMap" is to be ignored 2025/11/26 11:56:11 patched crashed: stack segment fault in diUpdatePMap [need repro = false] 2025/11/26 11:56:13 crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is already known 2025/11/26 11:56:13 base crash "KASAN: slab-out-of-bounds Read in dtSplitPage" is to be ignored 2025/11/26 11:56:13 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/26 11:56:14 STAT { "buffer too small": 0, "candidate triage jobs": 111, "candidates": 10036, "comps overflows": 0, "corpus": 2870, "corpus [files]": 106, "corpus [symbols]": 49, "cover overflows": 456, "coverage": 77933, "distributor delayed": 3243, "distributor undelayed": 3137, "distributor violated": 3, "exec candidate": 3054, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 4552, "exec total [new]": 13235, "exec triage": 9103, "executor restarts [base]": 78, "executor restarts [new]": 170, "fault jobs": 0, "fuzzer jobs": 111, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 0, "max signal": 79107, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 3054, "no exec duration": 15984000000, "no exec requests": 151, "pending": 0, "prog exec time": 0, "reproducing": 0, "rpc recv": 1235678944, "rpc sent": 278129952, "signal": 77218, "smash jobs": 0, "triage jobs": 0, "vm output": 7460941, "vm restarts [base]": 5, "vm restarts [new]": 13 } 2025/11/26 11:56:15 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/11/26 11:56:45 runner 1 connected 2025/11/26 11:56:48 runner 0 connected 2025/11/26 11:56:51 runner 3 connected 2025/11/26 11:56:53 runner 7 connected 2025/11/26 11:56:55 runner 4 connected 2025/11/26 11:57:02 runner 6 connected 2025/11/26 11:57:03 runner 2 connected 2025/11/26 11:57:06 runner 0 connected 2025/11/26 11:57:54 base crash: kernel BUG in hfs_write_inode 2025/11/26 11:58:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 11:58:52 runner 0 connected 2025/11/26 11:58:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 11:58:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 11:59:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 11:59:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 11:59:35 runner 0 connected 2025/11/26 11:59:45 runner 7 connected 2025/11/26 11:59:46 runner 2 connected 2025/11/26 11:59:47 base crash: kernel BUG in hfs_write_inode 2025/11/26 11:59:59 runner 4 connected 2025/11/26 12:00:08 runner 1 connected 2025/11/26 12:00:37 runner 0 connected 2025/11/26 12:00:57 crash "KASAN: slab-use-after-free Read in jfs_syncpt" is already known 2025/11/26 12:00:57 base crash "KASAN: slab-use-after-free Read in jfs_syncpt" is to be ignored 2025/11/26 12:00:57 patched crashed: KASAN: slab-use-after-free Read in jfs_syncpt [need repro = false] 2025/11/26 12:01:14 STAT { "buffer too small": 0, "candidate triage jobs": 40, "candidates": 7282, "comps overflows": 0, "corpus": 5616, "corpus [files]": 152, "corpus [symbols]": 70, "cover overflows": 1398, "coverage": 91428, "distributor delayed": 6832, "distributor undelayed": 6832, "distributor violated": 147, "exec candidate": 5808, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 9360, "exec total [new]": 26989, "exec triage": 17540, "executor restarts [base]": 138, "executor restarts [new]": 330, "fault jobs": 0, "fuzzer jobs": 40, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 92056, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 5808, "no exec duration": 15984000000, "no exec requests": 151, "pending": 0, "prog exec time": 1650, "reproducing": 0, "rpc recv": 2324069900, "rpc sent": 590507040, "signal": 88853, "smash jobs": 0, "triage jobs": 0, "vm output": 14485122, "vm restarts [base]": 8, "vm restarts [new]": 25 } 2025/11/26 12:01:37 base crash: general protection fault in lmLogSync 2025/11/26 12:01:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 12:01:50 crash "INFO: task hung in __iterate_supers" is already known 2025/11/26 12:01:50 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/11/26 12:01:50 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/26 12:01:56 runner 1 connected 2025/11/26 12:02:33 runner 1 connected 2025/11/26 12:02:42 crash "INFO: task hung in user_get_super" is already known 2025/11/26 12:02:42 base crash "INFO: task hung in user_get_super" is to be ignored 2025/11/26 12:02:42 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/11/26 12:02:46 runner 3 connected 2025/11/26 12:02:55 runner 0 connected 2025/11/26 12:03:16 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/11/26 12:03:16 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/11/26 12:03:16 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/11/26 12:03:17 crash "INFO: task hung in __iterate_supers" is already known 2025/11/26 12:03:17 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/11/26 12:03:17 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/26 12:03:39 runner 6 connected 2025/11/26 12:04:13 runner 2 connected 2025/11/26 12:04:14 base crash: INFO: task hung in __iterate_supers 2025/11/26 12:04:14 runner 5 connected 2025/11/26 12:04:31 crash "UBSAN: array-index-out-of-bounds in dtSplitPage" is already known 2025/11/26 12:04:31 base crash "UBSAN: array-index-out-of-bounds in dtSplitPage" is to be ignored 2025/11/26 12:04:31 patched crashed: UBSAN: array-index-out-of-bounds in dtSplitPage [need repro = false] 2025/11/26 12:04:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 12:04:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 12:04:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 12:04:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 12:04:52 crash "UBSAN: array-index-out-of-bounds in dtSplitPage" is already known 2025/11/26 12:04:52 base crash "UBSAN: array-index-out-of-bounds in dtSplitPage" is to be ignored 2025/11/26 12:04:52 patched crashed: UBSAN: array-index-out-of-bounds in dtSplitPage [need repro = false] 2025/11/26 12:04:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 12:05:03 runner 0 connected 2025/11/26 12:05:20 runner 1 connected 2025/11/26 12:05:27 runner 2 connected 2025/11/26 12:05:31 runner 0 connected 2025/11/26 12:05:32 runner 4 connected 2025/11/26 12:05:38 runner 3 connected 2025/11/26 12:05:42 runner 8 connected 2025/11/26 12:05:43 runner 7 connected 2025/11/26 12:06:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 12:06:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 12:06:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 12:06:08 base crash: kernel BUG in hfs_write_inode 2025/11/26 12:06:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 12:06:14 STAT { "buffer too small": 0, "candidate triage jobs": 21, "candidates": 5420, "comps overflows": 0, "corpus": 7439, "corpus [files]": 182, "corpus [symbols]": 89, "cover overflows": 2148, "coverage": 97523, "distributor delayed": 9110, "distributor undelayed": 9106, "distributor violated": 147, "exec candidate": 7670, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 14916, "exec total [new]": 38933, "exec triage": 23209, "executor restarts [base]": 188, "executor restarts [new]": 464, "fault jobs": 0, "fuzzer jobs": 21, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 98168, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7670, "no exec duration": 15984000000, "no exec requests": 151, "pending": 0, "prog exec time": 0, "reproducing": 0, "rpc recv": 3304533880, "rpc sent": 896551152, "signal": 95719, "smash jobs": 0, "triage jobs": 0, "vm output": 21633501, "vm restarts [base]": 10, "vm restarts [new]": 38 } 2025/11/26 12:06:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 12:06:28 crash "kernel BUG in txUnlock" is already known 2025/11/26 12:06:28 base crash "kernel BUG in txUnlock" is to be ignored 2025/11/26 12:06:28 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/26 12:06:29 crash "kernel BUG in txUnlock" is already known 2025/11/26 12:06:29 base crash "kernel BUG in txUnlock" is to be ignored 2025/11/26 12:06:29 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/26 12:06:30 crash "kernel BUG in txUnlock" is already known 2025/11/26 12:06:30 base crash "kernel BUG in txUnlock" is to be ignored 2025/11/26 12:06:30 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/26 12:06:42 crash "kernel BUG in txUnlock" is already known 2025/11/26 12:06:42 base crash "kernel BUG in txUnlock" is to be ignored 2025/11/26 12:06:42 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/26 12:06:55 runner 6 connected 2025/11/26 12:06:57 runner 3 connected 2025/11/26 12:06:57 runner 0 connected 2025/11/26 12:06:58 runner 7 connected 2025/11/26 12:06:59 runner 4 connected 2025/11/26 12:07:13 runner 1 connected 2025/11/26 12:07:18 runner 5 connected 2025/11/26 12:07:19 crash "kernel BUG in txUnlock" is already known 2025/11/26 12:07:19 base crash "kernel BUG in txUnlock" is to be ignored 2025/11/26 12:07:19 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/26 12:07:20 runner 8 connected 2025/11/26 12:07:20 runner 2 connected 2025/11/26 12:07:30 runner 0 connected 2025/11/26 12:07:34 base crash: kernel BUG in hfs_write_inode 2025/11/26 12:07:49 base crash: kernel BUG in txUnlock 2025/11/26 12:07:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 12:08:15 runner 7 connected 2025/11/26 12:08:31 runner 2 connected 2025/11/26 12:08:43 crash "UBSAN: array-index-out-of-bounds in dtSplitPage" is already known 2025/11/26 12:08:43 base crash "UBSAN: array-index-out-of-bounds in dtSplitPage" is to be ignored 2025/11/26 12:08:43 patched crashed: UBSAN: array-index-out-of-bounds in dtSplitPage [need repro = false] 2025/11/26 12:08:46 runner 0 connected 2025/11/26 12:08:48 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/11/26 12:08:49 runner 4 connected 2025/11/26 12:09:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 12:09:37 base crash: kernel BUG in hfs_write_inode 2025/11/26 12:09:42 runner 6 connected 2025/11/26 12:09:44 runner 7 connected 2025/11/26 12:09:50 crash "possible deadlock in ocfs2_evict_inode" is already known 2025/11/26 12:09:50 base crash "possible deadlock in ocfs2_evict_inode" is to be ignored 2025/11/26 12:09:50 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/11/26 12:10:29 runner 3 connected 2025/11/26 12:10:35 runner 1 connected 2025/11/26 12:10:46 runner 1 connected 2025/11/26 12:10:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 12:11:14 STAT { "buffer too small": 0, "candidate triage jobs": 1, "candidates": 385, "comps overflows": 0, "corpus": 7719, "corpus [files]": 189, "corpus [symbols]": 95, "cover overflows": 2620, "coverage": 98235, "distributor delayed": 9508, "distributor undelayed": 9508, "distributor violated": 147, "exec candidate": 12705, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 20210, "exec total [new]": 53266, "exec triage": 24189, "executor restarts [base]": 235, "executor restarts [new]": 607, "fault jobs": 0, "fuzzer jobs": 1, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 98912, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7964, "no exec duration": 15984000000, "no exec requests": 151, "pending": 0, "prog exec time": 274, "reproducing": 0, "rpc recv": 4145586716, "rpc sent": 1210163664, "signal": 96392, "smash jobs": 0, "triage jobs": 0, "vm output": 29827710, "vm restarts [base]": 14, "vm restarts [new]": 53 } 2025/11/26 12:11:14 triaged 97.1% of the corpus 2025/11/26 12:11:14 starting bug reproductions 2025/11/26 12:11:14 starting bug reproductions (max 6 VMs, 4 repros) 2025/11/26 12:11:38 base crash: UBSAN: array-index-out-of-bounds in dtSplitPage 2025/11/26 12:11:41 crash "general protection fault in txEnd" is already known 2025/11/26 12:11:41 base crash "general protection fault in txEnd" is to be ignored 2025/11/26 12:11:41 patched crashed: general protection fault in txEnd [need repro = false] 2025/11/26 12:11:44 triaged 100.0% of the corpus 2025/11/26 12:11:57 crash "INFO: task hung in lock_metapage" is already known 2025/11/26 12:11:57 base crash "INFO: task hung in lock_metapage" is to be ignored 2025/11/26 12:11:57 patched crashed: INFO: task hung in lock_metapage [need repro = false] 2025/11/26 12:11:57 runner 4 connected 2025/11/26 12:12:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 12:12:34 runner 1 connected 2025/11/26 12:12:37 runner 2 connected 2025/11/26 12:12:43 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/26 12:12:43 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/26 12:12:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:12:46 runner 5 connected 2025/11/26 12:13:06 base crash: general protection fault in txEnd 2025/11/26 12:13:16 runner 3 connected 2025/11/26 12:13:32 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/26 12:13:32 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/26 12:13:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:13:40 runner 7 connected 2025/11/26 12:14:00 base crash: BUG: corrupted list in diUpdatePMap 2025/11/26 12:14:03 runner 2 connected 2025/11/26 12:14:30 runner 8 connected 2025/11/26 12:14:49 crash "possible deadlock in ntfs_fiemap" is already known 2025/11/26 12:14:49 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/11/26 12:14:49 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/11/26 12:14:51 crash "kernel BUG in may_open" is already known 2025/11/26 12:14:51 base crash "kernel BUG in may_open" is to be ignored 2025/11/26 12:14:51 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/26 12:14:57 runner 1 connected 2025/11/26 12:15:41 runner 7 connected 2025/11/26 12:15:46 runner 2 connected 2025/11/26 12:15:51 crash "possible deadlock in hfs_find_init" is already known 2025/11/26 12:15:51 base crash "possible deadlock in hfs_find_init" is to be ignored 2025/11/26 12:15:51 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/11/26 12:16:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 12:16:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 61, "corpus": 7891, "corpus [files]": 193, "corpus [symbols]": 98, "cover overflows": 5640, "coverage": 98966, "distributor delayed": 9788, "distributor undelayed": 9788, "distributor violated": 147, "exec candidate": 13090, "exec collide": 712, "exec fuzz": 1368, "exec gen": 70, "exec hints": 360, "exec inject": 0, "exec minimize": 2658, "exec retries": 4, "exec seeds": 415, "exec smash": 992, "exec total [base]": 23364, "exec total [new]": 60938, "exec triage": 24905, "executor restarts [base]": 291, "executor restarts [new]": 781, "fault jobs": 0, "fuzzer jobs": 263, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 92, "max signal": 100685, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2040, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8262, "no exec duration": 15984000000, "no exec requests": 151, "pending": 0, "prog exec time": 131, "reproducing": 0, "rpc recv": 4812084044, "rpc sent": 1663373912, "signal": 96960, "smash jobs": 148, "triage jobs": 23, "vm output": 36667881, "vm restarts [base]": 17, "vm restarts [new]": 61 } 2025/11/26 12:16:39 base crash: kernel BUG in hfs_write_inode 2025/11/26 12:16:47 runner 6 connected 2025/11/26 12:17:00 runner 7 connected 2025/11/26 12:17:29 runner 1 connected 2025/11/26 12:18:01 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/26 12:18:01 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/26 12:18:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:18:54 base crash: possible deadlock in hfs_find_init 2025/11/26 12:18:57 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 12:18:59 runner 5 connected 2025/11/26 12:19:22 base crash: kernel BUG in hfs_write_inode 2025/11/26 12:19:41 crash "possible deadlock in ntfs_fiemap" is already known 2025/11/26 12:19:41 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/11/26 12:19:41 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/11/26 12:19:41 base crash: possible deadlock in ntfs_fiemap 2025/11/26 12:19:53 runner 1 connected 2025/11/26 12:19:56 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/11/26 12:19:56 runner 4 connected 2025/11/26 12:20:11 runner 0 connected 2025/11/26 12:20:37 runner 0 connected 2025/11/26 12:20:38 runner 2 connected 2025/11/26 12:20:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 12:20:54 runner 3 connected 2025/11/26 12:21:04 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/26 12:21:04 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/26 12:21:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:21:06 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/11/26 12:21:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 114, "corpus": 8003, "corpus [files]": 193, "corpus [symbols]": 98, "cover overflows": 8734, "coverage": 99273, "distributor delayed": 9984, "distributor undelayed": 9984, "distributor violated": 147, "exec candidate": 13090, "exec collide": 1456, "exec fuzz": 2697, "exec gen": 131, "exec hints": 804, "exec inject": 0, "exec minimize": 4615, "exec retries": 4, "exec seeds": 751, "exec smash": 2347, "exec total [base]": 25317, "exec total [new]": 67631, "exec triage": 25361, "executor restarts [base]": 352, "executor restarts [new]": 976, "fault jobs": 0, "fuzzer jobs": 341, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 105, "max signal": 101275, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3630, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8453, "no exec duration": 16393000000, "no exec requests": 155, "pending": 0, "prog exec time": 762, "reproducing": 0, "rpc recv": 5400295404, "rpc sent": 2109788440, "signal": 97223, "smash jobs": 218, "triage jobs": 18, "vm output": 43055934, "vm restarts [base]": 21, "vm restarts [new]": 67 } 2025/11/26 12:21:27 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/26 12:21:27 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/26 12:21:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:21:51 runner 7 connected 2025/11/26 12:22:01 runner 0 connected 2025/11/26 12:22:03 runner 8 connected 2025/11/26 12:22:18 runner 6 connected 2025/11/26 12:22:29 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/11/26 12:22:29 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/11/26 12:22:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:22:45 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/26 12:22:47 patched crashed: possible deadlock in ntfs_fallocate [need repro = true] 2025/11/26 12:22:47 scheduled a reproduction of 'possible deadlock in ntfs_fallocate' 2025/11/26 12:22:47 start reproducing 'possible deadlock in ntfs_fallocate' 2025/11/26 12:22:47 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/26 12:22:49 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/26 12:23:05 crash "stack segment fault in diUpdatePMap" is already known 2025/11/26 12:23:05 base crash "stack segment fault in diUpdatePMap" is to be ignored 2025/11/26 12:23:05 patched crashed: stack segment fault in diUpdatePMap [need repro = false] 2025/11/26 12:23:19 runner 7 connected 2025/11/26 12:23:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 12:23:35 runner 8 connected 2025/11/26 12:23:36 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/11/26 12:23:36 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/11/26 12:23:36 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/26 12:23:38 runner 6 connected 2025/11/26 12:23:39 base crash: kernel BUG in txUnlock 2025/11/26 12:23:44 runner 5 connected 2025/11/26 12:23:54 runner 4 connected 2025/11/26 12:24:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:24:08 runner 0 connected 2025/11/26 12:24:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:24:11 crash "possible deadlock in ocfs2_init_acl" is already known 2025/11/26 12:24:11 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/11/26 12:24:11 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/26 12:24:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 12:24:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:24:26 runner 3 connected 2025/11/26 12:24:27 runner 2 connected 2025/11/26 12:24:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 12:24:41 base crash: kernel BUG in hfs_write_inode 2025/11/26 12:24:51 runner 2 connected 2025/11/26 12:24:59 runner 7 connected 2025/11/26 12:25:01 runner 5 connected 2025/11/26 12:25:06 runner 6 connected 2025/11/26 12:25:10 runner 8 connected 2025/11/26 12:25:30 runner 0 connected 2025/11/26 12:25:31 runner 1 connected 2025/11/26 12:25:40 base crash: kernel BUG in txUnlock 2025/11/26 12:26:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 162, "corpus": 8069, "corpus [files]": 193, "corpus [symbols]": 98, "cover overflows": 10934, "coverage": 99429, "distributor delayed": 10158, "distributor undelayed": 10158, "distributor violated": 147, "exec candidate": 13090, "exec collide": 1843, "exec fuzz": 3549, "exec gen": 181, "exec hints": 1054, "exec inject": 0, "exec minimize": 6258, "exec retries": 5, "exec seeds": 932, "exec smash": 3203, "exec total [base]": 27257, "exec total [new]": 72170, "exec triage": 25658, "executor restarts [base]": 417, "executor restarts [new]": 1099, "fault jobs": 0, "fuzzer jobs": 399, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 132, "max signal": 102270, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4773, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8572, "no exec duration": 16407000000, "no exec requests": 156, "pending": 0, "prog exec time": 741, "reproducing": 1, "rpc recv": 6264201000, "rpc sent": 2465932560, "signal": 97369, "smash jobs": 254, "triage jobs": 13, "vm output": 48236673, "vm restarts [base]": 25, "vm restarts [new]": 82 } 2025/11/26 12:26:38 runner 2 connected 2025/11/26 12:26:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:27:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:27:43 runner 8 connected 2025/11/26 12:28:25 runner 5 connected 2025/11/26 12:29:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:29:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:29:24 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/11/26 12:29:24 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/11/26 12:29:24 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/11/26 12:29:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 12:30:02 crash "possible deadlock in ocfs2_evict_inode" is already known 2025/11/26 12:30:02 base crash "possible deadlock in ocfs2_evict_inode" is to be ignored 2025/11/26 12:30:02 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/11/26 12:30:07 runner 2 connected 2025/11/26 12:30:07 runner 7 connected 2025/11/26 12:30:14 runner 3 connected 2025/11/26 12:30:16 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/11/26 12:30:16 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/11/26 12:30:16 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/11/26 12:30:19 runner 1 connected 2025/11/26 12:30:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 12:30:40 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/11/26 12:30:40 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/11/26 12:30:40 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/11/26 12:30:51 runner 5 connected 2025/11/26 12:31:05 runner 4 connected 2025/11/26 12:31:13 runner 2 connected 2025/11/26 12:31:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 264, "corpus": 8138, "corpus [files]": 195, "corpus [symbols]": 98, "cover overflows": 13357, "coverage": 99672, "distributor delayed": 10310, "distributor undelayed": 10310, "distributor violated": 147, "exec candidate": 13090, "exec collide": 2381, "exec fuzz": 4632, "exec gen": 241, "exec hints": 1404, "exec inject": 0, "exec minimize": 7684, "exec retries": 6, "exec seeds": 1147, "exec smash": 4322, "exec total [base]": 29775, "exec total [new]": 77291, "exec triage": 25984, "executor restarts [base]": 472, "executor restarts [new]": 1242, "fault jobs": 0, "fuzzer jobs": 418, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 138, "max signal": 102847, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5789, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8705, "no exec duration": 16615000000, "no exec requests": 159, "pending": 0, "prog exec time": 672, "reproducing": 1, "rpc recv": 6904465108, "rpc sent": 2844073112, "signal": 97556, "smash jobs": 270, "triage jobs": 10, "vm output": 55556691, "vm restarts [base]": 28, "vm restarts [new]": 89 } 2025/11/26 12:31:17 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/11/26 12:31:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:31:30 runner 8 connected 2025/11/26 12:31:52 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/11/26 12:31:52 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/11/26 12:31:52 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/11/26 12:32:14 runner 0 connected 2025/11/26 12:32:26 runner 6 connected 2025/11/26 12:32:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:32:50 runner 5 connected 2025/11/26 12:32:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 12:33:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:33:26 runner 8 connected 2025/11/26 12:33:48 runner 4 connected 2025/11/26 12:33:50 runner 0 connected 2025/11/26 12:33:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:34:07 crash "possible deadlock in hfsplus_get_block" is already known 2025/11/26 12:34:07 base crash "possible deadlock in hfsplus_get_block" is to be ignored 2025/11/26 12:34:07 patched crashed: possible deadlock in hfsplus_get_block [need repro = false] 2025/11/26 12:34:14 base crash: possible deadlock in hfsplus_get_block 2025/11/26 12:34:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 12:34:39 crash "possible deadlock in ocfs2_setattr" is already known 2025/11/26 12:34:39 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/11/26 12:34:39 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/11/26 12:34:41 runner 3 connected 2025/11/26 12:34:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 12:34:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:34:57 runner 8 connected 2025/11/26 12:35:03 repro finished 'possible deadlock in ntfs_fallocate', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/11/26 12:35:03 failed repro for "possible deadlock in ntfs_fallocate", err=%!s() 2025/11/26 12:35:03 "possible deadlock in ntfs_fallocate": saved crash log into 1764160503.crash.log 2025/11/26 12:35:03 "possible deadlock in ntfs_fallocate": saved repro log into 1764160503.repro.log 2025/11/26 12:35:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 12:35:05 runner 1 connected 2025/11/26 12:35:05 runner 1 connected 2025/11/26 12:35:16 runner 5 connected 2025/11/26 12:35:28 runner 4 connected 2025/11/26 12:35:34 base crash: possible deadlock in ocfs2_init_acl 2025/11/26 12:35:36 runner 2 connected 2025/11/26 12:35:41 runner 6 connected 2025/11/26 12:35:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:35:52 runner 0 connected 2025/11/26 12:35:54 runner 0 connected 2025/11/26 12:35:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:36:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:36:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 339, "corpus": 8201, "corpus [files]": 195, "corpus [symbols]": 98, "cover overflows": 16218, "coverage": 100162, "distributor delayed": 10444, "distributor undelayed": 10444, "distributor violated": 147, "exec candidate": 13090, "exec collide": 2998, "exec fuzz": 5861, "exec gen": 305, "exec hints": 1816, "exec inject": 0, "exec minimize": 9059, "exec retries": 6, "exec seeds": 1365, "exec smash": 5601, "exec total [base]": 31447, "exec total [new]": 82748, "exec triage": 26238, "executor restarts [base]": 520, "executor restarts [new]": 1353, "fault jobs": 0, "fuzzer jobs": 421, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 132, "max signal": 103154, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6654, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8808, "no exec duration": 16615000000, "no exec requests": 159, "pending": 0, "prog exec time": 128, "reproducing": 0, "rpc recv": 7714459312, "rpc sent": 3235550544, "signal": 97942, "smash jobs": 278, "triage jobs": 11, "vm output": 61589115, "vm restarts [base]": 33, "vm restarts [new]": 101 } 2025/11/26 12:36:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 12:36:26 base crash: possible deadlock in ocfs2_setattr 2025/11/26 12:36:32 runner 1 connected 2025/11/26 12:36:45 runner 7 connected 2025/11/26 12:36:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:36:55 runner 4 connected 2025/11/26 12:37:06 runner 8 connected 2025/11/26 12:37:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 12:37:18 runner 2 connected 2025/11/26 12:37:24 runner 0 connected 2025/11/26 12:37:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:37:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:37:48 base crash: kernel BUG in hfs_write_inode 2025/11/26 12:37:48 runner 6 connected 2025/11/26 12:38:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 12:38:06 runner 1 connected 2025/11/26 12:38:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:38:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 12:38:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:38:34 runner 3 connected 2025/11/26 12:38:37 runner 0 connected 2025/11/26 12:38:37 runner 0 connected 2025/11/26 12:38:52 runner 7 connected 2025/11/26 12:38:59 runner 4 connected 2025/11/26 12:39:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:39:10 runner 8 connected 2025/11/26 12:39:10 runner 5 connected 2025/11/26 12:39:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 12:39:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:40:00 runner 6 connected 2025/11/26 12:40:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:40:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 12:40:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:40:33 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/26 12:40:33 runner 0 connected 2025/11/26 12:40:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 12:40:52 runner 4 connected 2025/11/26 12:40:57 runner 7 connected 2025/11/26 12:41:05 runner 5 connected 2025/11/26 12:41:11 runner 3 connected 2025/11/26 12:41:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:41:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 406, "corpus": 8265, "corpus [files]": 195, "corpus [symbols]": 98, "cover overflows": 19886, "coverage": 101262, "distributor delayed": 10616, "distributor undelayed": 10615, "distributor violated": 147, "exec candidate": 13090, "exec collide": 3673, "exec fuzz": 7125, "exec gen": 362, "exec hints": 2281, "exec inject": 0, "exec minimize": 10754, "exec retries": 6, "exec seeds": 1538, "exec smash": 6958, "exec total [base]": 33090, "exec total [new]": 88762, "exec triage": 26562, "executor restarts [base]": 565, "executor restarts [new]": 1483, "fault jobs": 0, "fuzzer jobs": 423, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 136, "max signal": 103643, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7795, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8931, "no exec duration": 16615000000, "no exec requests": 159, "pending": 0, "prog exec time": 704, "reproducing": 0, "rpc recv": 8585547632, "rpc sent": 3666349256, "signal": 98253, "smash jobs": 273, "triage jobs": 14, "vm output": 67539599, "vm restarts [base]": 39, "vm restarts [new]": 116 } 2025/11/26 12:41:24 runner 6 connected 2025/11/26 12:41:27 runner 2 connected 2025/11/26 12:41:43 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/26 12:41:44 fuzzer has reached the modified code (98 + 195 + 0), continuing fuzzing 2025/11/26 12:42:11 runner 0 connected 2025/11/26 12:42:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:42:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 12:42:34 runner 3 connected 2025/11/26 12:42:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:42:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:43:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 12:43:14 runner 2 connected 2025/11/26 12:43:16 runner 1 connected 2025/11/26 12:43:27 runner 5 connected 2025/11/26 12:43:51 runner 4 connected 2025/11/26 12:44:05 runner 0 connected 2025/11/26 12:44:05 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/11/26 12:44:05 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/11/26 12:44:05 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/26 12:44:18 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/11/26 12:44:18 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/11/26 12:44:18 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/26 12:44:19 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/11/26 12:44:19 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/11/26 12:44:19 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/26 12:44:33 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/26 12:44:37 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/11/26 12:44:37 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/11/26 12:44:37 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/26 12:44:50 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/11/26 12:44:50 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/11/26 12:44:50 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/26 12:44:55 runner 3 connected 2025/11/26 12:44:55 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/11/26 12:44:55 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/11/26 12:44:55 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/26 12:45:07 runner 5 connected 2025/11/26 12:45:10 crash "INFO: task hung in user_get_super" is already known 2025/11/26 12:45:10 base crash "INFO: task hung in user_get_super" is to be ignored 2025/11/26 12:45:10 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/11/26 12:45:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 12:45:15 runner 0 connected 2025/11/26 12:45:22 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/11/26 12:45:22 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/11/26 12:45:22 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/26 12:45:22 runner 7 connected 2025/11/26 12:45:25 runner 4 connected 2025/11/26 12:45:34 crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/11/26 12:45:34 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is to be ignored 2025/11/26 12:45:34 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/26 12:45:41 runner 6 connected 2025/11/26 12:45:43 runner 2 connected 2025/11/26 12:45:58 runner 8 connected 2025/11/26 12:46:03 runner 1 connected 2025/11/26 12:46:13 runner 1 connected 2025/11/26 12:46:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 473, "corpus": 8316, "corpus [files]": 196, "corpus [symbols]": 99, "cover overflows": 22466, "coverage": 101445, "distributor delayed": 10726, "distributor undelayed": 10726, "distributor violated": 147, "exec candidate": 13090, "exec collide": 4266, "exec fuzz": 8272, "exec gen": 423, "exec hints": 2704, "exec inject": 0, "exec minimize": 12125, "exec retries": 6, "exec seeds": 1715, "exec smash": 8153, "exec total [base]": 35154, "exec total [new]": 93974, "exec triage": 26786, "executor restarts [base]": 620, "executor restarts [new]": 1655, "fault jobs": 0, "fuzzer jobs": 390, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 130, "max signal": 103853, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8863, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9029, "no exec duration": 16615000000, "no exec requests": 159, "pending": 0, "prog exec time": 809, "reproducing": 0, "rpc recv": 9458064176, "rpc sent": 4054702952, "signal": 98392, "smash jobs": 246, "triage jobs": 14, "vm output": 74444742, "vm restarts [base]": 43, "vm restarts [new]": 131 } 2025/11/26 12:46:22 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/11/26 12:46:22 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/11/26 12:46:22 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/26 12:46:31 runner 5 connected 2025/11/26 12:46:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 12:47:03 crash "kernel BUG in dbFindLeaf" is already known 2025/11/26 12:47:03 base crash "kernel BUG in dbFindLeaf" is to be ignored 2025/11/26 12:47:03 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/11/26 12:47:04 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/11/26 12:47:13 base crash: possible deadlock in ntfs_fiemap 2025/11/26 12:47:20 runner 2 connected 2025/11/26 12:47:56 runner 2 connected 2025/11/26 12:48:00 runner 3 connected 2025/11/26 12:48:01 runner 1 connected 2025/11/26 12:48:03 crash "kernel BUG in txAbort" is already known 2025/11/26 12:48:03 base crash "kernel BUG in txAbort" is to be ignored 2025/11/26 12:48:03 patched crashed: kernel BUG in txAbort [need repro = false] 2025/11/26 12:48:12 runner 0 connected 2025/11/26 12:48:55 base crash: kernel BUG in dbFindLeaf 2025/11/26 12:49:00 runner 0 connected 2025/11/26 12:49:54 runner 0 connected 2025/11/26 12:50:22 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/11/26 12:50:22 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/11/26 12:50:22 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/26 12:51:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:51:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 566, "corpus": 8385, "corpus [files]": 196, "corpus [symbols]": 99, "cover overflows": 26736, "coverage": 101972, "distributor delayed": 10844, "distributor undelayed": 10844, "distributor violated": 147, "exec candidate": 13090, "exec collide": 5188, "exec fuzz": 10066, "exec gen": 508, "exec hints": 3441, "exec inject": 0, "exec minimize": 13839, "exec retries": 7, "exec seeds": 1929, "exec smash": 10005, "exec total [base]": 36841, "exec total [new]": 101596, "exec triage": 27090, "executor restarts [base]": 675, "executor restarts [new]": 1797, "fault jobs": 0, "fuzzer jobs": 352, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 117, "max signal": 104114, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10043, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9151, "no exec duration": 16615000000, "no exec requests": 159, "pending": 0, "prog exec time": 776, "reproducing": 0, "rpc recv": 10014800584, "rpc sent": 4553262904, "signal": 98548, "smash jobs": 222, "triage jobs": 13, "vm output": 84280918, "vm restarts [base]": 47, "vm restarts [new]": 135 } 2025/11/26 12:51:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:51:21 runner 0 connected 2025/11/26 12:52:06 runner 7 connected 2025/11/26 12:52:15 runner 3 connected 2025/11/26 12:52:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:53:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:53:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:53:45 runner 1 connected 2025/11/26 12:54:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 12:54:10 runner 2 connected 2025/11/26 12:54:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 12:54:32 runner 0 connected 2025/11/26 12:54:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:54:55 base crash: kernel BUG in hfs_write_inode 2025/11/26 12:55:02 crash "WARNING in dbAdjTree" is already known 2025/11/26 12:55:02 base crash "WARNING in dbAdjTree" is to be ignored 2025/11/26 12:55:02 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/26 12:55:05 runner 2 connected 2025/11/26 12:55:09 base crash: kernel BUG in hfs_write_inode 2025/11/26 12:55:13 runner 4 connected 2025/11/26 12:55:30 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/26 12:55:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:55:41 runner 5 connected 2025/11/26 12:55:44 runner 1 connected 2025/11/26 12:55:52 runner 7 connected 2025/11/26 12:55:59 runner 0 connected 2025/11/26 12:56:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 655, "corpus": 8441, "corpus [files]": 197, "corpus [symbols]": 99, "cover overflows": 31389, "coverage": 102164, "distributor delayed": 10965, "distributor undelayed": 10965, "distributor violated": 147, "exec candidate": 13090, "exec collide": 6013, "exec fuzz": 11711, "exec gen": 587, "exec hints": 4098, "exec inject": 0, "exec minimize": 15293, "exec retries": 8, "exec seeds": 2111, "exec smash": 11723, "exec total [base]": 38885, "exec total [new]": 108446, "exec triage": 27371, "executor restarts [base]": 726, "executor restarts [new]": 1928, "fault jobs": 0, "fuzzer jobs": 280, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 83, "max signal": 104417, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11014, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9259, "no exec duration": 16835000000, "no exec requests": 161, "pending": 0, "prog exec time": 0, "reproducing": 0, "rpc recv": 10672941092, "rpc sent": 5022184584, "signal": 98657, "smash jobs": 183, "triage jobs": 14, "vm output": 92273830, "vm restarts [base]": 50, "vm restarts [new]": 144 } 2025/11/26 12:56:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:56:26 runner 3 connected 2025/11/26 12:56:31 runner 8 connected 2025/11/26 12:56:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:57:10 crash "kernel BUG in may_open" is already known 2025/11/26 12:57:10 base crash "kernel BUG in may_open" is to be ignored 2025/11/26 12:57:10 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/26 12:57:13 runner 0 connected 2025/11/26 12:57:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:57:25 runner 7 connected 2025/11/26 12:58:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:58:08 runner 2 connected 2025/11/26 12:58:11 runner 6 connected 2025/11/26 12:58:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 12:58:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:58:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 12:59:01 runner 3 connected 2025/11/26 12:59:06 crash "KASAN: slab-use-after-free Read in jfs_readdir" is already known 2025/11/26 12:59:06 base crash "KASAN: slab-use-after-free Read in jfs_readdir" is to be ignored 2025/11/26 12:59:06 patched crashed: KASAN: slab-use-after-free Read in jfs_readdir [need repro = false] 2025/11/26 12:59:10 runner 2 connected 2025/11/26 12:59:12 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/26 12:59:28 runner 4 connected 2025/11/26 12:59:40 runner 1 connected 2025/11/26 12:59:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 12:59:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:00:02 runner 8 connected 2025/11/26 13:00:09 runner 2 connected 2025/11/26 13:00:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 13:00:42 runner 1 connected 2025/11/26 13:00:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:00:48 runner 0 connected 2025/11/26 13:01:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 770, "corpus": 8497, "corpus [files]": 197, "corpus [symbols]": 99, "cover overflows": 34926, "coverage": 102430, "distributor delayed": 11082, "distributor undelayed": 11082, "distributor violated": 147, "exec candidate": 13090, "exec collide": 6748, "exec fuzz": 13133, "exec gen": 660, "exec hints": 4671, "exec inject": 0, "exec minimize": 16477, "exec retries": 9, "exec seeds": 2278, "exec smash": 13211, "exec total [base]": 41424, "exec total [new]": 114349, "exec triage": 27624, "executor restarts [base]": 777, "executor restarts [new]": 2048, "fault jobs": 0, "fuzzer jobs": 228, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 77, "max signal": 104827, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11834, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9362, "no exec duration": 16835000000, "no exec requests": 161, "pending": 0, "prog exec time": 969, "reproducing": 0, "rpc recv": 11434987428, "rpc sent": 5461720728, "signal": 98894, "smash jobs": 134, "triage jobs": 17, "vm output": 101823283, "vm restarts [base]": 52, "vm restarts [new]": 156 } 2025/11/26 13:01:36 runner 6 connected 2025/11/26 13:01:38 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/11/26 13:01:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:01:42 runner 7 connected 2025/11/26 13:01:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:02:36 runner 3 connected 2025/11/26 13:02:40 runner 0 connected 2025/11/26 13:02:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 13:02:49 runner 4 connected 2025/11/26 13:03:04 crash "kernel BUG in txAbort" is already known 2025/11/26 13:03:04 base crash "kernel BUG in txAbort" is to be ignored 2025/11/26 13:03:04 patched crashed: kernel BUG in txAbort [need repro = false] 2025/11/26 13:03:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 13:03:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:03:30 crash "WARNING in dbAdjTree" is already known 2025/11/26 13:03:30 base crash "WARNING in dbAdjTree" is to be ignored 2025/11/26 13:03:30 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/26 13:03:39 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/26 13:03:44 runner 0 connected 2025/11/26 13:03:44 crash "INFO: task hung in user_get_super" is already known 2025/11/26 13:03:44 base crash "INFO: task hung in user_get_super" is to be ignored 2025/11/26 13:03:44 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/11/26 13:03:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:03:49 base crash: kernel BUG in dbFindLeaf 2025/11/26 13:03:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:03:53 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/26 13:04:00 runner 0 connected 2025/11/26 13:04:05 runner 2 connected 2025/11/26 13:04:08 runner 3 connected 2025/11/26 13:04:19 runner 8 connected 2025/11/26 13:04:28 runner 1 connected 2025/11/26 13:04:33 runner 2 connected 2025/11/26 13:04:33 runner 5 connected 2025/11/26 13:04:38 runner 1 connected 2025/11/26 13:04:39 runner 4 connected 2025/11/26 13:04:43 runner 6 connected 2025/11/26 13:05:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 13:05:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:05:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 13:06:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 834, "corpus": 8528, "corpus [files]": 197, "corpus [symbols]": 99, "cover overflows": 37889, "coverage": 102514, "distributor delayed": 11165, "distributor undelayed": 11165, "distributor violated": 147, "exec candidate": 13090, "exec collide": 7354, "exec fuzz": 14312, "exec gen": 721, "exec hints": 5244, "exec inject": 0, "exec minimize": 17498, "exec retries": 9, "exec seeds": 2405, "exec smash": 14351, "exec total [base]": 43339, "exec total [new]": 119263, "exec triage": 27822, "executor restarts [base]": 824, "executor restarts [new]": 2224, "fault jobs": 0, "fuzzer jobs": 136, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 50, "max signal": 104990, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12703, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9441, "no exec duration": 16967000000, "no exec requests": 162, "pending": 0, "prog exec time": 910, "reproducing": 0, "rpc recv": 12172140996, "rpc sent": 5838352872, "signal": 98971, "smash jobs": 74, "triage jobs": 12, "vm output": 109654297, "vm restarts [base]": 55, "vm restarts [new]": 169 } 2025/11/26 13:06:18 runner 0 connected 2025/11/26 13:06:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:06:22 runner 7 connected 2025/11/26 13:06:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:06:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:06:44 crash "kernel BUG in txLock" is already known 2025/11/26 13:06:44 base crash "kernel BUG in txLock" is to be ignored 2025/11/26 13:06:44 patched crashed: kernel BUG in txLock [need repro = false] 2025/11/26 13:06:45 runner 1 connected 2025/11/26 13:06:48 patched crashed: possible deadlock in hfs_extend_file [need repro = true] 2025/11/26 13:06:48 scheduled a reproduction of 'possible deadlock in hfs_extend_file' 2025/11/26 13:06:48 start reproducing 'possible deadlock in hfs_extend_file' 2025/11/26 13:06:59 base crash: WARNING in dbAdjTree 2025/11/26 13:07:08 base crash: kernel BUG in txAbort 2025/11/26 13:07:12 runner 2 connected 2025/11/26 13:07:16 runner 6 connected 2025/11/26 13:07:33 runner 3 connected 2025/11/26 13:07:36 runner 5 connected 2025/11/26 13:07:39 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 13:07:48 runner 0 connected 2025/11/26 13:07:57 runner 1 connected 2025/11/26 13:08:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:08:37 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/11/26 13:08:37 runner 7 connected 2025/11/26 13:09:07 runner 3 connected 2025/11/26 13:09:21 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/26 13:09:34 runner 8 connected 2025/11/26 13:09:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 13:10:18 runner 2 connected 2025/11/26 13:10:25 crash "stack segment fault in diUpdatePMap" is already known 2025/11/26 13:10:25 base crash "stack segment fault in diUpdatePMap" is to be ignored 2025/11/26 13:10:25 patched crashed: stack segment fault in diUpdatePMap [need repro = false] 2025/11/26 13:10:33 runner 0 connected 2025/11/26 13:11:12 crash "kernel BUG in jfs_evict_inode" is already known 2025/11/26 13:11:12 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/11/26 13:11:12 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/26 13:11:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 901, "corpus": 8569, "corpus [files]": 198, "corpus [symbols]": 100, "cover overflows": 40698, "coverage": 102800, "distributor delayed": 11257, "distributor undelayed": 11257, "distributor violated": 147, "exec candidate": 13090, "exec collide": 7929, "exec fuzz": 15458, "exec gen": 782, "exec hints": 5950, "exec inject": 0, "exec minimize": 18434, "exec retries": 9, "exec seeds": 2521, "exec smash": 15316, "exec total [base]": 45445, "exec total [new]": 123944, "exec triage": 27999, "executor restarts [base]": 877, "executor restarts [new]": 2347, "fault jobs": 0, "fuzzer jobs": 80, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 31, "max signal": 105289, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13353, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9515, "no exec duration": 16967000000, "no exec requests": 162, "pending": 0, "prog exec time": 910, "reproducing": 1, "rpc recv": 12864288312, "rpc sent": 6241531032, "signal": 99205, "smash jobs": 35, "triage jobs": 14, "vm output": 117517921, "vm restarts [base]": 60, "vm restarts [new]": 178 } 2025/11/26 13:11:22 runner 3 connected 2025/11/26 13:11:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:12:10 runner 5 connected 2025/11/26 13:12:30 runner 8 connected 2025/11/26 13:12:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 13:13:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:13:40 runner 2 connected 2025/11/26 13:13:44 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/11/26 13:13:44 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/11/26 13:13:44 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/11/26 13:13:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:13:59 base crash: kernel BUG in jfs_evict_inode 2025/11/26 13:14:22 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/11/26 13:14:22 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/11/26 13:14:22 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/26 13:14:27 runner 4 connected 2025/11/26 13:14:35 runner 2 connected 2025/11/26 13:14:39 runner 6 connected 2025/11/26 13:14:49 runner 1 connected 2025/11/26 13:14:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:15:11 runner 3 connected 2025/11/26 13:15:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:15:48 runner 5 connected 2025/11/26 13:15:48 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/11/26 13:15:48 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/11/26 13:15:48 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/11/26 13:16:02 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/11/26 13:16:02 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/11/26 13:16:02 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/26 13:16:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 975, "corpus": 8598, "corpus [files]": 198, "corpus [symbols]": 100, "cover overflows": 43981, "coverage": 102868, "distributor delayed": 11353, "distributor undelayed": 11353, "distributor violated": 147, "exec candidate": 13090, "exec collide": 8688, "exec fuzz": 16817, "exec gen": 873, "exec hints": 6806, "exec inject": 0, "exec minimize": 19307, "exec retries": 9, "exec seeds": 2620, "exec smash": 16192, "exec total [base]": 47778, "exec total [new]": 129020, "exec triage": 28160, "executor restarts [base]": 936, "executor restarts [new]": 2486, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 5, "max signal": 105554, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14017, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9575, "no exec duration": 17264000000, "no exec requests": 164, "pending": 0, "prog exec time": 849, "reproducing": 1, "rpc recv": 13436576216, "rpc sent": 6632693888, "signal": 99323, "smash jobs": 1, "triage jobs": 9, "vm output": 124075956, "vm restarts [base]": 62, "vm restarts [new]": 186 } 2025/11/26 13:16:24 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/26 13:16:30 runner 4 connected 2025/11/26 13:16:43 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/26 13:16:46 runner 6 connected 2025/11/26 13:16:51 runner 8 connected 2025/11/26 13:17:13 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/11/26 13:17:13 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/11/26 13:17:13 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/26 13:17:14 runner 3 connected 2025/11/26 13:17:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 13:17:41 runner 2 connected 2025/11/26 13:18:00 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/26 13:18:01 runner 7 connected 2025/11/26 13:18:04 runner 2 connected 2025/11/26 13:18:22 base crash: possible deadlock in ocfs2_xattr_set 2025/11/26 13:18:27 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/26 13:18:42 repro finished 'possible deadlock in hfs_extend_file', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/11/26 13:18:42 failed repro for "possible deadlock in hfs_extend_file", err=%!s() 2025/11/26 13:18:42 "possible deadlock in hfs_extend_file": saved crash log into 1764163122.crash.log 2025/11/26 13:18:42 "possible deadlock in hfs_extend_file": saved repro log into 1764163122.repro.log 2025/11/26 13:18:43 runner 1 connected 2025/11/26 13:18:46 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/26 13:18:49 runner 6 connected 2025/11/26 13:18:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 13:18:55 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/26 13:19:11 runner 1 connected 2025/11/26 13:19:17 runner 3 connected 2025/11/26 13:19:17 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/11/26 13:19:19 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/26 13:19:31 runner 0 connected 2025/11/26 13:19:35 runner 5 connected 2025/11/26 13:19:43 runner 2 connected 2025/11/26 13:19:46 runner 4 connected 2025/11/26 13:20:07 runner 0 connected 2025/11/26 13:20:08 runner 7 connected 2025/11/26 13:20:20 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/26 13:20:27 crash "kernel BUG in dbFindBits" is already known 2025/11/26 13:20:27 base crash "kernel BUG in dbFindBits" is to be ignored 2025/11/26 13:20:27 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/11/26 13:20:39 crash "INFO: trying to register non-static key in ocfs2_dlm_shutdown" is already known 2025/11/26 13:20:39 base crash "INFO: trying to register non-static key in ocfs2_dlm_shutdown" is to be ignored 2025/11/26 13:20:39 patched crashed: INFO: trying to register non-static key in ocfs2_dlm_shutdown [need repro = false] 2025/11/26 13:21:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 13:21:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1033, "corpus": 8621, "corpus [files]": 198, "corpus [symbols]": 100, "cover overflows": 47074, "coverage": 103027, "distributor delayed": 11431, "distributor undelayed": 11431, "distributor violated": 147, "exec candidate": 13090, "exec collide": 9690, "exec fuzz": 18807, "exec gen": 962, "exec hints": 7136, "exec inject": 0, "exec minimize": 20209, "exec retries": 9, "exec seeds": 2688, "exec smash": 16658, "exec total [base]": 49469, "exec total [new]": 134030, "exec triage": 28316, "executor restarts [base]": 999, "executor restarts [new]": 2596, "fault jobs": 0, "fuzzer jobs": 18, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 105922, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14647, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9634, "no exec duration": 17264000000, "no exec requests": 164, "pending": 0, "prog exec time": 829, "reproducing": 0, "rpc recv": 14163849060, "rpc sent": 7033232736, "signal": 99422, "smash jobs": 5, "triage jobs": 11, "vm output": 131739294, "vm restarts [base]": 66, "vm restarts [new]": 199 } 2025/11/26 13:21:17 runner 2 connected 2025/11/26 13:21:25 runner 6 connected 2025/11/26 13:21:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:21:33 base crash: possible deadlock in ocfs2_xattr_set 2025/11/26 13:21:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:21:37 runner 1 connected 2025/11/26 13:21:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 13:21:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:22:00 runner 8 connected 2025/11/26 13:22:19 runner 7 connected 2025/11/26 13:22:22 runner 2 connected 2025/11/26 13:22:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 13:22:33 runner 0 connected 2025/11/26 13:22:47 runner 3 connected 2025/11/26 13:22:55 runner 6 connected 2025/11/26 13:23:05 base crash: possible deadlock in ocfs2_init_acl 2025/11/26 13:23:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:23:12 runner 8 connected 2025/11/26 13:23:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:23:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:24:04 runner 0 connected 2025/11/26 13:24:09 runner 2 connected 2025/11/26 13:24:12 runner 4 connected 2025/11/26 13:24:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:24:41 runner 3 connected 2025/11/26 13:25:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:25:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 13:25:31 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/26 13:25:38 runner 1 connected 2025/11/26 13:25:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 13:25:57 runner 5 connected 2025/11/26 13:26:01 runner 1 connected 2025/11/26 13:26:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1051, "corpus": 8650, "corpus [files]": 198, "corpus [symbols]": 100, "cover overflows": 50086, "coverage": 103099, "distributor delayed": 11492, "distributor undelayed": 11492, "distributor violated": 147, "exec candidate": 13090, "exec collide": 11016, "exec fuzz": 21324, "exec gen": 1076, "exec hints": 7383, "exec inject": 0, "exec minimize": 20908, "exec retries": 9, "exec seeds": 2779, "exec smash": 17261, "exec total [base]": 51420, "exec total [new]": 139752, "exec triage": 28431, "executor restarts [base]": 1053, "executor restarts [new]": 2791, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 1, "max signal": 106031, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15215, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9683, "no exec duration": 17264000000, "no exec requests": 164, "pending": 0, "prog exec time": 745, "reproducing": 0, "rpc recv": 14898896924, "rpc sent": 7480650288, "signal": 99479, "smash jobs": 4, "triage jobs": 3, "vm output": 138188628, "vm restarts [base]": 69, "vm restarts [new]": 213 } 2025/11/26 13:26:27 runner 6 connected 2025/11/26 13:26:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:26:42 runner 2 connected 2025/11/26 13:26:56 crash "WARNING in udf_truncate_extents" is already known 2025/11/26 13:26:56 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/11/26 13:26:56 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/11/26 13:27:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:27:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 13:27:32 runner 0 connected 2025/11/26 13:27:46 runner 7 connected 2025/11/26 13:28:07 runner 6 connected 2025/11/26 13:28:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:28:14 patched crashed: possible deadlock in hfsplus_get_block [need repro = false] 2025/11/26 13:28:20 runner 0 connected 2025/11/26 13:28:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:28:43 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/11/26 13:28:55 base crash: possible deadlock in ocfs2_init_acl 2025/11/26 13:29:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 13:29:02 runner 8 connected 2025/11/26 13:29:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 13:29:11 runner 1 connected 2025/11/26 13:29:31 runner 7 connected 2025/11/26 13:29:34 runner 2 connected 2025/11/26 13:29:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:29:48 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/11/26 13:29:48 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/26 13:29:49 runner 5 connected 2025/11/26 13:29:52 runner 2 connected 2025/11/26 13:30:00 runner 1 connected 2025/11/26 13:30:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:30:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:30:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 13:30:43 runner 0 connected 2025/11/26 13:30:45 runner 1 connected 2025/11/26 13:30:47 runner 0 connected 2025/11/26 13:31:05 base crash: possible deadlock in ocfs2_setattr 2025/11/26 13:31:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1078, "corpus": 8687, "corpus [files]": 200, "corpus [symbols]": 102, "cover overflows": 53740, "coverage": 103261, "distributor delayed": 11588, "distributor undelayed": 11588, "distributor violated": 147, "exec candidate": 13090, "exec collide": 12266, "exec fuzz": 23892, "exec gen": 1232, "exec hints": 7654, "exec inject": 0, "exec minimize": 21973, "exec retries": 10, "exec seeds": 2885, "exec smash": 17902, "exec total [base]": 53162, "exec total [new]": 146026, "exec triage": 28641, "executor restarts [base]": 1101, "executor restarts [new]": 2932, "fault jobs": 0, "fuzzer jobs": 22, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 7, "hints jobs": 5, "max signal": 106286, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15936, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9763, "no exec duration": 17264000000, "no exec requests": 164, "pending": 0, "prog exec time": 723, "reproducing": 0, "rpc recv": 15592580252, "rpc sent": 7994234168, "signal": 99592, "smash jobs": 9, "triage jobs": 8, "vm output": 144907519, "vm restarts [base]": 74, "vm restarts [new]": 224 } 2025/11/26 13:31:17 runner 4 connected 2025/11/26 13:31:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 13:31:24 runner 2 connected 2025/11/26 13:31:40 runner 1 connected 2025/11/26 13:32:04 runner 2 connected 2025/11/26 13:32:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:32:22 runner 0 connected 2025/11/26 13:33:13 runner 3 connected 2025/11/26 13:33:16 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/11/26 13:33:49 base crash: WARNING in udf_truncate_extents 2025/11/26 13:34:05 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/11/26 13:34:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 13:34:13 runner 7 connected 2025/11/26 13:34:29 base crash: possible deadlock in ocfs2_xattr_set 2025/11/26 13:34:46 runner 0 connected 2025/11/26 13:35:02 runner 2 connected 2025/11/26 13:35:02 runner 0 connected 2025/11/26 13:35:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:35:23 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/26 13:35:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:35:26 runner 1 connected 2025/11/26 13:35:39 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/11/26 13:35:39 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/11/26 13:35:39 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/11/26 13:36:14 runner 8 connected 2025/11/26 13:36:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1161, "corpus": 8728, "corpus [files]": 200, "corpus [symbols]": 102, "cover overflows": 57764, "coverage": 103404, "distributor delayed": 11678, "distributor undelayed": 11678, "distributor violated": 147, "exec candidate": 13090, "exec collide": 13611, "exec fuzz": 26497, "exec gen": 1380, "exec hints": 8214, "exec inject": 0, "exec minimize": 23002, "exec retries": 10, "exec seeds": 3009, "exec smash": 18679, "exec total [base]": 54869, "exec total [new]": 152831, "exec triage": 28864, "executor restarts [base]": 1145, "executor restarts [new]": 3073, "fault jobs": 0, "fuzzer jobs": 23, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 3, "max signal": 106605, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16597, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9853, "no exec duration": 17297000000, "no exec requests": 165, "pending": 0, "prog exec time": 0, "reproducing": 0, "rpc recv": 16170130644, "rpc sent": 8482706192, "signal": 99714, "smash jobs": 10, "triage jobs": 10, "vm output": 152557527, "vm restarts [base]": 80, "vm restarts [new]": 230 } 2025/11/26 13:36:18 runner 4 connected 2025/11/26 13:36:21 runner 3 connected 2025/11/26 13:36:37 runner 7 connected 2025/11/26 13:36:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:37:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:37:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 13:37:36 runner 8 connected 2025/11/26 13:37:44 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/11/26 13:37:56 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/26 13:38:06 runner 0 connected 2025/11/26 13:38:25 runner 0 connected 2025/11/26 13:38:35 runner 5 connected 2025/11/26 13:38:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:38:53 runner 7 connected 2025/11/26 13:39:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 13:39:38 runner 2 connected 2025/11/26 13:39:48 crash "possible deadlock in hfsplus_block_allocate" is already known 2025/11/26 13:39:48 base crash "possible deadlock in hfsplus_block_allocate" is to be ignored 2025/11/26 13:39:48 patched crashed: possible deadlock in hfsplus_block_allocate [need repro = false] 2025/11/26 13:40:01 base crash: INFO: task hung in __iterate_supers 2025/11/26 13:40:21 runner 0 connected 2025/11/26 13:40:45 runner 4 connected 2025/11/26 13:40:58 runner 2 connected 2025/11/26 13:41:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:41:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1209, "corpus": 8761, "corpus [files]": 201, "corpus [symbols]": 103, "cover overflows": 62332, "coverage": 103497, "distributor delayed": 11749, "distributor undelayed": 11749, "distributor violated": 147, "exec candidate": 13090, "exec collide": 15231, "exec fuzz": 29580, "exec gen": 1541, "exec hints": 8745, "exec inject": 0, "exec minimize": 23896, "exec retries": 10, "exec seeds": 3106, "exec smash": 19359, "exec total [base]": 56744, "exec total [new]": 160062, "exec triage": 29021, "executor restarts [base]": 1196, "executor restarts [new]": 3202, "fault jobs": 0, "fuzzer jobs": 24, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 4, "max signal": 106736, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17205, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9914, "no exec duration": 17297000000, "no exec requests": 165, "pending": 0, "prog exec time": 814, "reproducing": 0, "rpc recv": 16777328496, "rpc sent": 9034028704, "signal": 99782, "smash jobs": 7, "triage jobs": 13, "vm output": 160387240, "vm restarts [base]": 83, "vm restarts [new]": 239 } 2025/11/26 13:41:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 13:41:27 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 13:41:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:42:01 runner 0 connected 2025/11/26 13:42:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:42:15 runner 2 connected 2025/11/26 13:42:25 runner 2 connected 2025/11/26 13:42:36 runner 7 connected 2025/11/26 13:43:12 runner 1 connected 2025/11/26 13:43:52 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/26 13:44:04 base crash: kernel BUG in hfs_write_inode 2025/11/26 13:44:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 13:44:51 runner 2 connected 2025/11/26 13:45:02 runner 0 connected 2025/11/26 13:45:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:45:23 runner 1 connected 2025/11/26 13:46:07 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/11/26 13:46:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1259, "corpus": 8790, "corpus [files]": 201, "corpus [symbols]": 103, "cover overflows": 66209, "coverage": 103548, "distributor delayed": 11803, "distributor undelayed": 11803, "distributor violated": 147, "exec candidate": 13090, "exec collide": 16684, "exec fuzz": 32421, "exec gen": 1700, "exec hints": 9129, "exec inject": 0, "exec minimize": 24701, "exec retries": 10, "exec seeds": 3194, "exec smash": 19952, "exec total [base]": 58730, "exec total [new]": 166528, "exec triage": 29167, "executor restarts [base]": 1241, "executor restarts [new]": 3369, "fault jobs": 0, "fuzzer jobs": 23, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 3, "max signal": 106855, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17899, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9977, "no exec duration": 17297000000, "no exec requests": 165, "pending": 0, "prog exec time": 873, "reproducing": 0, "rpc recv": 17239253972, "rpc sent": 9533935776, "signal": 99953, "smash jobs": 7, "triage jobs": 13, "vm output": 168661883, "vm restarts [base]": 86, "vm restarts [new]": 244 } 2025/11/26 13:46:15 runner 5 connected 2025/11/26 13:46:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:47:03 runner 4 connected 2025/11/26 13:47:29 runner 2 connected 2025/11/26 13:47:47 patched crashed: possible deadlock in hfsplus_get_block [need repro = false] 2025/11/26 13:47:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 13:48:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:48:34 crash "INFO: trying to register non-static key in ocfs2_dlm_shutdown" is already known 2025/11/26 13:48:34 base crash "INFO: trying to register non-static key in ocfs2_dlm_shutdown" is to be ignored 2025/11/26 13:48:34 patched crashed: INFO: trying to register non-static key in ocfs2_dlm_shutdown [need repro = false] 2025/11/26 13:48:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:48:43 runner 8 connected 2025/11/26 13:48:56 runner 1 connected 2025/11/26 13:49:21 runner 3 connected 2025/11/26 13:49:32 runner 6 connected 2025/11/26 13:49:39 runner 4 connected 2025/11/26 13:50:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:50:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:50:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:51:01 runner 7 connected 2025/11/26 13:51:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 13:51:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1284, "corpus": 8816, "corpus [files]": 201, "corpus [symbols]": 103, "cover overflows": 69231, "coverage": 103602, "distributor delayed": 11867, "distributor undelayed": 11867, "distributor violated": 147, "exec candidate": 13090, "exec collide": 17916, "exec fuzz": 34816, "exec gen": 1819, "exec hints": 9443, "exec inject": 0, "exec minimize": 25368, "exec retries": 11, "exec seeds": 3265, "exec smash": 20368, "exec total [base]": 61094, "exec total [new]": 171879, "exec triage": 29297, "executor restarts [base]": 1308, "executor restarts [new]": 3533, "fault jobs": 0, "fuzzer jobs": 22, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 6, "max signal": 106977, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18446, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10025, "no exec duration": 17297000000, "no exec requests": 165, "pending": 0, "prog exec time": 771, "reproducing": 0, "rpc recv": 17742402988, "rpc sent": 10014196856, "signal": 100002, "smash jobs": 7, "triage jobs": 9, "vm output": 177435958, "vm restarts [base]": 86, "vm restarts [new]": 253 } 2025/11/26 13:51:15 patched crashed: possible deadlock in hfsplus_get_block [need repro = false] 2025/11/26 13:51:17 runner 5 connected 2025/11/26 13:51:22 runner 6 connected 2025/11/26 13:51:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:51:51 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/26 13:52:03 runner 1 connected 2025/11/26 13:52:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:52:12 runner 2 connected 2025/11/26 13:52:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:52:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 13:52:37 runner 3 connected 2025/11/26 13:52:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:52:41 runner 7 connected 2025/11/26 13:52:57 runner 1 connected 2025/11/26 13:53:08 runner 6 connected 2025/11/26 13:53:21 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/26 13:53:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 13:53:25 runner 0 connected 2025/11/26 13:53:34 runner 5 connected 2025/11/26 13:53:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 13:53:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:54:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:54:17 runner 0 connected 2025/11/26 13:54:20 runner 2 connected 2025/11/26 13:54:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 13:54:51 runner 3 connected 2025/11/26 13:54:54 runner 1 connected 2025/11/26 13:54:58 patched crashed: INFO: task hung in f2fs_write_data_pages [need repro = true] 2025/11/26 13:54:58 scheduled a reproduction of 'INFO: task hung in f2fs_write_data_pages' 2025/11/26 13:54:58 start reproducing 'INFO: task hung in f2fs_write_data_pages' 2025/11/26 13:54:58 failed to recv *flatrpc.InfoRequestRawT: EOF 2025/11/26 13:55:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 13:55:14 runner 2 connected 2025/11/26 13:55:21 runner 1 connected 2025/11/26 13:55:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:55:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:55:54 base crash: kernel BUG in hfs_write_inode 2025/11/26 13:55:54 runner 4 connected 2025/11/26 13:55:56 runner 7 connected 2025/11/26 13:56:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:56:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1295, "corpus": 8831, "corpus [files]": 201, "corpus [symbols]": 103, "cover overflows": 71793, "coverage": 103630, "distributor delayed": 11906, "distributor undelayed": 11906, "distributor violated": 147, "exec candidate": 13090, "exec collide": 19162, "exec fuzz": 37113, "exec gen": 1962, "exec hints": 9731, "exec inject": 0, "exec minimize": 25902, "exec retries": 12, "exec seeds": 3316, "exec smash": 20666, "exec total [base]": 62907, "exec total [new]": 176822, "exec triage": 29380, "executor restarts [base]": 1355, "executor restarts [new]": 3687, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 3, "max signal": 107115, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18945, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10059, "no exec duration": 17297000000, "no exec requests": 165, "pending": 0, "prog exec time": 773, "reproducing": 1, "rpc recv": 18430403752, "rpc sent": 10423414640, "signal": 100026, "smash jobs": 1, "triage jobs": 4, "vm output": 185030775, "vm restarts [base]": 90, "vm restarts [new]": 267 } 2025/11/26 13:56:32 runner 3 connected 2025/11/26 13:56:32 runner 6 connected 2025/11/26 13:56:43 runner 1 connected 2025/11/26 13:56:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:56:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 13:57:05 runner 2 connected 2025/11/26 13:57:46 runner 8 connected 2025/11/26 13:57:51 runner 0 connected 2025/11/26 13:58:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:58:19 crash "INFO: trying to register non-static key in ocfs2_dlm_shutdown" is already known 2025/11/26 13:58:19 base crash "INFO: trying to register non-static key in ocfs2_dlm_shutdown" is to be ignored 2025/11/26 13:58:19 patched crashed: INFO: trying to register non-static key in ocfs2_dlm_shutdown [need repro = false] 2025/11/26 13:58:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 13:58:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 13:58:51 runner 6 connected 2025/11/26 13:59:08 runner 2 connected 2025/11/26 13:59:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 13:59:25 reproducing crash 'INFO: task hung in f2fs_write_data_pages': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/f2fs/data.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/26 13:59:31 runner 7 connected 2025/11/26 13:59:34 runner 1 connected 2025/11/26 13:59:34 patched crashed: INFO: task hung in rfkill_unregister [need repro = true] 2025/11/26 13:59:34 scheduled a reproduction of 'INFO: task hung in rfkill_unregister' 2025/11/26 13:59:34 start reproducing 'INFO: task hung in rfkill_unregister' 2025/11/26 13:59:55 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/11/26 13:59:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:00:08 runner 4 connected 2025/11/26 14:00:26 runner 5 connected 2025/11/26 14:00:41 base crash: INFO: task hung in f2fs_issue_checkpoint 2025/11/26 14:00:49 runner 6 connected 2025/11/26 14:00:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:00:54 runner 7 connected 2025/11/26 14:01:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1325, "corpus": 8860, "corpus [files]": 203, "corpus [symbols]": 103, "cover overflows": 74070, "coverage": 103705, "distributor delayed": 11967, "distributor undelayed": 11967, "distributor violated": 147, "exec candidate": 13090, "exec collide": 19971, "exec fuzz": 38679, "exec gen": 2046, "exec hints": 10014, "exec inject": 0, "exec minimize": 26480, "exec retries": 13, "exec seeds": 3404, "exec smash": 21299, "exec total [base]": 64943, "exec total [new]": 180973, "exec triage": 29485, "executor restarts [base]": 1414, "executor restarts [new]": 3775, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 4, "max signal": 107190, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19313, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10106, "no exec duration": 17297000000, "no exec requests": 165, "pending": 0, "prog exec time": 770, "reproducing": 2, "rpc recv": 19070494276, "rpc sent": 10791388920, "signal": 100085, "smash jobs": 3, "triage jobs": 8, "vm output": 197765383, "vm restarts [base]": 93, "vm restarts [new]": 278 } 2025/11/26 14:01:32 runner 2 connected 2025/11/26 14:01:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 14:01:52 runner 3 connected 2025/11/26 14:02:31 reproducing crash 'INFO: task hung in f2fs_write_data_pages': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/f2fs/data.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/26 14:02:37 crash "kernel BUG in may_open" is already known 2025/11/26 14:02:37 base crash "kernel BUG in may_open" is to be ignored 2025/11/26 14:02:37 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/26 14:02:39 runner 0 connected 2025/11/26 14:02:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 14:02:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:03:26 runner 7 connected 2025/11/26 14:03:44 runner 1 connected 2025/11/26 14:03:45 runner 8 connected 2025/11/26 14:04:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 14:04:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:05:21 runner 5 connected 2025/11/26 14:05:37 runner 4 connected 2025/11/26 14:05:39 base crash: kernel BUG in may_open 2025/11/26 14:05:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 14:05:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/26 14:06:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1356, "corpus": 8876, "corpus [files]": 203, "corpus [symbols]": 103, "cover overflows": 76322, "coverage": 103758, "distributor delayed": 12012, "distributor undelayed": 12012, "distributor violated": 147, "exec candidate": 13090, "exec collide": 20904, "exec fuzz": 40385, "exec gen": 2144, "exec hints": 10483, "exec inject": 0, "exec minimize": 26948, "exec retries": 14, "exec seeds": 3453, "exec smash": 21559, "exec total [base]": 66789, "exec total [new]": 185047, "exec triage": 29572, "executor restarts [base]": 1455, "executor restarts [new]": 3890, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 5, "hints jobs": 3, "max signal": 107270, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19660, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10142, "no exec duration": 17297000000, "no exec requests": 165, "pending": 0, "prog exec time": 901, "reproducing": 2, "rpc recv": 19503325372, "rpc sent": 11155377248, "signal": 100125, "smash jobs": 1, "triage jobs": 7, "vm output": 209299079, "vm restarts [base]": 96, "vm restarts [new]": 283 } 2025/11/26 14:06:21 base crash: kernel BUG in jfs_evict_inode 2025/11/26 14:06:26 reproducing crash 'INFO: task hung in f2fs_write_data_pages': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/f2fs/data.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/26 14:06:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:06:37 runner 0 connected 2025/11/26 14:06:41 runner 2 connected 2025/11/26 14:06:42 runner 3 connected 2025/11/26 14:07:03 crash "WARNING in hfs_bnode_create" is already known 2025/11/26 14:07:03 base crash "WARNING in hfs_bnode_create" is to be ignored 2025/11/26 14:07:03 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/11/26 14:07:05 base crash: possible deadlock in hfsplus_get_block 2025/11/26 14:07:10 runner 1 connected 2025/11/26 14:07:17 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/26 14:07:25 runner 5 connected 2025/11/26 14:07:59 runner 4 connected 2025/11/26 14:08:02 runner 0 connected 2025/11/26 14:08:07 runner 8 connected 2025/11/26 14:08:08 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/26 14:08:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 14:08:24 base crash: kernel BUG in txUnlock 2025/11/26 14:09:02 runner 3 connected 2025/11/26 14:09:05 runner 5 connected 2025/11/26 14:09:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:09:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:09:19 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/26 14:09:22 runner 0 connected 2025/11/26 14:09:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 14:10:07 reproducing crash 'INFO: task hung in f2fs_write_data_pages': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/f2fs/data.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/26 14:10:08 runner 8 connected 2025/11/26 14:10:11 runner 4 connected 2025/11/26 14:10:15 runner 6 connected 2025/11/26 14:10:21 runner 3 connected 2025/11/26 14:10:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 14:11:08 base crash: WARNING in hfs_bnode_create 2025/11/26 14:11:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1363, "corpus": 8897, "corpus [files]": 205, "corpus [symbols]": 105, "cover overflows": 78450, "coverage": 103809, "distributor delayed": 12075, "distributor undelayed": 12075, "distributor violated": 147, "exec candidate": 13090, "exec collide": 21664, "exec fuzz": 41950, "exec gen": 2206, "exec hints": 10809, "exec inject": 0, "exec minimize": 27369, "exec retries": 14, "exec seeds": 3514, "exec smash": 21885, "exec total [base]": 68451, "exec total [new]": 188668, "exec triage": 29666, "executor restarts [base]": 1504, "executor restarts [new]": 3987, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 2, "max signal": 107365, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19953, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10180, "no exec duration": 17297000000, "no exec requests": 165, "pending": 0, "prog exec time": 746, "reproducing": 2, "rpc recv": 20119498496, "rpc sent": 11467527592, "signal": 100175, "smash jobs": 6, "triage jobs": 5, "vm output": 217196734, "vm restarts [base]": 101, "vm restarts [new]": 293 } 2025/11/26 14:11:15 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/26 14:11:18 runner 2 connected 2025/11/26 14:11:19 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/26 14:12:07 runner 1 connected 2025/11/26 14:12:11 runner 5 connected 2025/11/26 14:12:16 runner 4 connected 2025/11/26 14:12:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:12:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:13:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 14:13:41 runner 6 connected 2025/11/26 14:13:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 14:13:52 runner 5 connected 2025/11/26 14:13:54 reproducing crash 'INFO: task hung in f2fs_write_data_pages': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/f2fs/data.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/26 14:14:25 runner 1 connected 2025/11/26 14:14:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:14:43 runner 0 connected 2025/11/26 14:14:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/26 14:14:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 14:15:05 base crash: kernel BUG in hfs_write_inode 2025/11/26 14:15:17 runner 5 connected 2025/11/26 14:15:41 runner 4 connected 2025/11/26 14:15:49 runner 8 connected 2025/11/26 14:15:54 runner 2 connected 2025/11/26 14:15:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:16:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1397, "corpus": 8911, "corpus [files]": 205, "corpus [symbols]": 105, "cover overflows": 81071, "coverage": 104192, "distributor delayed": 12132, "distributor undelayed": 12132, "distributor violated": 147, "exec candidate": 13090, "exec collide": 22482, "exec fuzz": 43529, "exec gen": 2274, "exec hints": 11103, "exec inject": 0, "exec minimize": 28001, "exec retries": 15, "exec seeds": 3556, "exec smash": 22179, "exec total [base]": 70279, "exec total [new]": 192491, "exec triage": 29762, "executor restarts [base]": 1558, "executor restarts [new]": 4073, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 3, "max signal": 107762, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20309, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10218, "no exec duration": 17297000000, "no exec requests": 165, "pending": 0, "prog exec time": 0, "reproducing": 2, "rpc recv": 20678057232, "rpc sent": 11801551792, "signal": 100276, "smash jobs": 3, "triage jobs": 8, "vm output": 227745892, "vm restarts [base]": 106, "vm restarts [new]": 300 } 2025/11/26 14:16:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 14:16:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:16:57 runner 6 connected 2025/11/26 14:17:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 14:17:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 14:17:15 runner 1 connected 2025/11/26 14:17:40 runner 3 connected 2025/11/26 14:17:55 reproducing crash 'INFO: task hung in f2fs_write_data_pages': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/f2fs/segment.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/26 14:18:01 runner 7 connected 2025/11/26 14:18:03 runner 0 connected 2025/11/26 14:18:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:18:14 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/26 14:18:23 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/26 14:18:32 base crash: possible deadlock in ocfs2_setattr 2025/11/26 14:18:43 base crash: possible deadlock in ocfs2_init_acl 2025/11/26 14:18:55 runner 5 connected 2025/11/26 14:19:04 runner 8 connected 2025/11/26 14:19:13 runner 7 connected 2025/11/26 14:19:22 runner 0 connected 2025/11/26 14:19:32 runner 1 connected 2025/11/26 14:19:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 14:20:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 14:20:56 runner 1 connected 2025/11/26 14:21:06 runner 3 connected 2025/11/26 14:21:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1439, "corpus": 8921, "corpus [files]": 205, "corpus [symbols]": 105, "cover overflows": 83823, "coverage": 104276, "distributor delayed": 12181, "distributor undelayed": 12181, "distributor violated": 147, "exec candidate": 13090, "exec collide": 23353, "exec fuzz": 45330, "exec gen": 2363, "exec hints": 11342, "exec inject": 0, "exec minimize": 28466, "exec retries": 15, "exec seeds": 3590, "exec smash": 22397, "exec total [base]": 71798, "exec total [new]": 196308, "exec triage": 29856, "executor restarts [base]": 1609, "executor restarts [new]": 4198, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 107864, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20664, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10252, "no exec duration": 17297000000, "no exec requests": 165, "pending": 0, "prog exec time": 794, "reproducing": 2, "rpc recv": 21217738120, "rpc sent": 12138640160, "signal": 100427, "smash jobs": 0, "triage jobs": 6, "vm output": 235098743, "vm restarts [base]": 111, "vm restarts [new]": 307 } 2025/11/26 14:21:43 base crash: kernel BUG in jfs_evict_inode 2025/11/26 14:22:42 runner 2 connected 2025/11/26 14:22:49 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/26 14:23:48 runner 8 connected 2025/11/26 14:24:07 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/26 14:24:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:24:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 14:25:05 runner 4 connected 2025/11/26 14:25:14 runner 5 connected 2025/11/26 14:25:44 runner 0 connected 2025/11/26 14:25:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:26:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 14:26:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 14:26:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1472, "corpus": 8939, "corpus [files]": 205, "corpus [symbols]": 105, "cover overflows": 86548, "coverage": 104317, "distributor delayed": 12233, "distributor undelayed": 12232, "distributor violated": 147, "exec candidate": 13090, "exec collide": 24446, "exec fuzz": 47532, "exec gen": 2483, "exec hints": 11488, "exec inject": 0, "exec minimize": 28950, "exec retries": 15, "exec seeds": 3643, "exec smash": 22723, "exec total [base]": 74035, "exec total [new]": 200802, "exec triage": 29932, "executor restarts [base]": 1673, "executor restarts [new]": 4311, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 107967, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20971, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10282, "no exec duration": 17297000000, "no exec requests": 165, "pending": 0, "prog exec time": 988, "reproducing": 2, "rpc recv": 21579249968, "rpc sent": 12557681816, "signal": 100449, "smash jobs": 6, "triage jobs": 8, "vm output": 244245986, "vm restarts [base]": 113, "vm restarts [new]": 310 } 2025/11/26 14:26:43 runner 5 connected 2025/11/26 14:26:59 runner 7 connected 2025/11/26 14:27:01 runner 6 connected 2025/11/26 14:27:12 reproducing crash 'INFO: task hung in f2fs_write_data_pages': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/f2fs/segment.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/26 14:27:14 base crash: kernel BUG in hfs_write_inode 2025/11/26 14:27:52 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/26 14:28:11 runner 0 connected 2025/11/26 14:28:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:28:31 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/26 14:28:37 base crash: kernel BUG in hfs_write_inode 2025/11/26 14:28:49 runner 4 connected 2025/11/26 14:29:06 runner 8 connected 2025/11/26 14:29:28 runner 3 connected 2025/11/26 14:29:29 runner 2 connected 2025/11/26 14:29:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:29:53 base crash: kernel BUG in hfs_write_inode 2025/11/26 14:29:55 base crash: kernel BUG in may_open 2025/11/26 14:30:17 patched crashed: kernel BUG in may_open [need repro = false] 2025/11/26 14:30:27 runner 6 connected 2025/11/26 14:30:44 runner 2 connected 2025/11/26 14:30:53 runner 0 connected 2025/11/26 14:30:58 reproducing crash 'INFO: task hung in f2fs_write_data_pages': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/f2fs/segment.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/26 14:31:06 runner 4 connected 2025/11/26 14:31:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:31:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1487, "corpus": 8947, "corpus [files]": 205, "corpus [symbols]": 105, "cover overflows": 88707, "coverage": 104350, "distributor delayed": 12255, "distributor undelayed": 12255, "distributor violated": 147, "exec candidate": 13090, "exec collide": 25448, "exec fuzz": 49378, "exec gen": 2575, "exec hints": 11521, "exec inject": 0, "exec minimize": 29303, "exec retries": 15, "exec seeds": 3666, "exec smash": 22879, "exec total [base]": 75899, "exec total [new]": 204350, "exec triage": 29969, "executor restarts [base]": 1723, "executor restarts [new]": 4445, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 107991, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 21223, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10297, "no exec duration": 17297000000, "no exec requests": 165, "pending": 0, "prog exec time": 863, "reproducing": 2, "rpc recv": 22107952008, "rpc sent": 12916835360, "signal": 100471, "smash jobs": 2, "triage jobs": 4, "vm output": 255654070, "vm restarts [base]": 117, "vm restarts [new]": 318 } 2025/11/26 14:32:11 runner 3 connected 2025/11/26 14:33:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:34:03 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/26 14:34:13 runner 5 connected 2025/11/26 14:34:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:34:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 14:34:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 14:35:02 runner 6 connected 2025/11/26 14:35:17 runner 8 connected 2025/11/26 14:35:27 runner 7 connected 2025/11/26 14:35:34 runner 0 connected 2025/11/26 14:36:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1504, "corpus": 8957, "corpus [files]": 205, "corpus [symbols]": 105, "cover overflows": 91936, "coverage": 104376, "distributor delayed": 12290, "distributor undelayed": 12290, "distributor violated": 147, "exec candidate": 13090, "exec collide": 26896, "exec fuzz": 52092, "exec gen": 2736, "exec hints": 11566, "exec inject": 0, "exec minimize": 29647, "exec retries": 15, "exec seeds": 3696, "exec smash": 23060, "exec total [base]": 78471, "exec total [new]": 209341, "exec triage": 30033, "executor restarts [base]": 1776, "executor restarts [new]": 4536, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 1, "max signal": 108079, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 21489, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10320, "no exec duration": 17415000000, "no exec requests": 166, "pending": 0, "prog exec time": 724, "reproducing": 2, "rpc recv": 22522645548, "rpc sent": 13397406840, "signal": 100493, "smash jobs": 2, "triage jobs": 3, "vm output": 262094952, "vm restarts [base]": 118, "vm restarts [new]": 323 } 2025/11/26 14:36:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:36:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 14:37:16 runner 5 connected 2025/11/26 14:37:46 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/11/26 14:37:46 runner 2 connected 2025/11/26 14:38:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 14:38:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:38:36 runner 6 connected 2025/11/26 14:38:37 reproducing crash 'INFO: task hung in rfkill_unregister': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f net/rfkill/core.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/26 14:38:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:38:54 runner 1 connected 2025/11/26 14:39:00 runner 4 connected 2025/11/26 14:39:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:39:32 runner 3 connected 2025/11/26 14:39:56 reproducing crash 'INFO: task hung in f2fs_write_data_pages': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/f2fs/segment.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/26 14:39:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:40:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 14:40:04 runner 6 connected 2025/11/26 14:40:08 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/11/26 14:40:30 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/26 14:40:33 base crash: WARNING in udf_truncate_extents 2025/11/26 14:40:48 runner 7 connected 2025/11/26 14:40:50 runner 0 connected 2025/11/26 14:40:52 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/11/26 14:40:56 runner 3 connected 2025/11/26 14:41:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1525, "corpus": 8970, "corpus [files]": 205, "corpus [symbols]": 105, "cover overflows": 94397, "coverage": 104398, "distributor delayed": 12330, "distributor undelayed": 12329, "distributor violated": 147, "exec candidate": 13090, "exec collide": 27939, "exec fuzz": 54157, "exec gen": 2887, "exec hints": 11603, "exec inject": 0, "exec minimize": 30042, "exec retries": 15, "exec seeds": 3733, "exec smash": 23252, "exec total [base]": 80571, "exec total [new]": 213317, "exec triage": 30096, "executor restarts [base]": 1823, "executor restarts [new]": 4646, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 108124, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 21789, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10348, "no exec duration": 17415000000, "no exec requests": 166, "pending": 0, "prog exec time": 655, "reproducing": 2, "rpc recv": 23016685892, "rpc sent": 13787089168, "signal": 100514, "smash jobs": 3, "triage jobs": 3, "vm output": 273109280, "vm restarts [base]": 121, "vm restarts [new]": 330 } 2025/11/26 14:41:19 runner 6 connected 2025/11/26 14:41:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:41:22 runner 1 connected 2025/11/26 14:41:39 reproducing crash 'INFO: task hung in rfkill_unregister': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f net/rfkill/core.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/26 14:41:41 runner 5 connected 2025/11/26 14:41:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 14:42:13 runner 3 connected 2025/11/26 14:42:16 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/11/26 14:42:42 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/26 14:42:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:42:49 runner 2 connected 2025/11/26 14:43:06 runner 4 connected 2025/11/26 14:43:21 reproducing crash 'INFO: task hung in f2fs_write_data_pages': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/f2fs/segment.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/26 14:43:31 runner 7 connected 2025/11/26 14:43:31 runner 6 connected 2025/11/26 14:43:39 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/11/26 14:43:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:44:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:44:37 runner 2 connected 2025/11/26 14:44:43 runner 5 connected 2025/11/26 14:44:43 reproducing crash 'INFO: task hung in rfkill_unregister': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f net/rfkill/core.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/26 14:44:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/11/26 14:45:19 runner 7 connected 2025/11/26 14:45:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:45:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:45:48 runner 3 connected 2025/11/26 14:46:00 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/11/26 14:46:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 14:46:14 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1531, "corpus": 8976, "corpus [files]": 205, "corpus [symbols]": 105, "cover overflows": 96581, "coverage": 104405, "distributor delayed": 12381, "distributor undelayed": 12380, "distributor violated": 147, "exec candidate": 13090, "exec collide": 28972, "exec fuzz": 56168, "exec gen": 2998, "exec hints": 11613, "exec inject": 0, "exec minimize": 30300, "exec retries": 15, "exec seeds": 3751, "exec smash": 23373, "exec total [base]": 82777, "exec total [new]": 216961, "exec triage": 30174, "executor restarts [base]": 1877, "executor restarts [new]": 4746, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 108335, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 22008, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10378, "no exec duration": 17415000000, "no exec requests": 166, "pending": 0, "prog exec time": 722, "reproducing": 2, "rpc recv": 23569701516, "rpc sent": 14173800224, "signal": 100523, "smash jobs": 2, "triage jobs": 7, "vm output": 284593081, "vm restarts [base]": 124, "vm restarts [new]": 339 } 2025/11/26 14:46:15 runner 4 connected 2025/11/26 14:46:27 base crash: WARNING in dbAdjTree 2025/11/26 14:46:31 runner 5 connected 2025/11/26 14:46:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:46:48 runner 0 connected 2025/11/26 14:46:57 runner 2 connected 2025/11/26 14:46:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/26 14:47:08 reproducing crash 'INFO: task hung in f2fs_write_data_pages': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/f2fs/segment.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/26 14:47:16 runner 1 connected 2025/11/26 14:47:22 runner 6 connected 2025/11/26 14:47:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:47:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 14:47:47 reproducing crash 'INFO: task hung in rfkill_unregister': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f drivers/char/misc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/26 14:47:47 runner 5 connected 2025/11/26 14:48:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:48:28 runner 4 connected 2025/11/26 14:48:31 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/11/26 14:48:33 runner 1 connected 2025/11/26 14:49:05 runner 8 connected 2025/11/26 14:49:20 runner 3 connected 2025/11/26 14:49:27 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/26 14:49:41 crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/11/26 14:49:41 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is to be ignored 2025/11/26 14:49:41 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/11/26 14:49:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 14:50:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:50:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/26 14:50:16 runner 4 connected 2025/11/26 14:50:30 runner 6 connected 2025/11/26 14:50:38 base crash: kernel BUG in dbFindLeaf 2025/11/26 14:50:42 runner 0 connected 2025/11/26 14:50:44 reproducing crash 'INFO: task hung in f2fs_write_data_pages': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/f2fs/segment.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/26 14:50:55 runner 8 connected 2025/11/26 14:51:00 reproducing crash 'INFO: task hung in rfkill_unregister': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f net/rfkill/core.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/26 14:51:01 runner 3 connected 2025/11/26 14:51:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/26 14:51:10 bug reporting terminated 2025/11/26 14:51:10 status reporting terminated 2025/11/26 14:51:10 base: rpc server terminaled 2025/11/26 14:51:10 new: rpc server terminaled 2025/11/26 14:51:10 repro finished 'INFO: task hung in rfkill_unregister', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/11/26 14:51:53 base: pool terminated 2025/11/26 14:51:53 base: kernel context loop terminated 2025/11/26 14:54:27 reproducing crash 'INFO: task hung in f2fs_write_data_pages': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/f2fs/segment.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/26 14:54:27 repro finished 'INFO: task hung in f2fs_write_data_pages', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/11/26 14:54:27 repro loop terminated 2025/11/26 14:54:27 new: pool terminated 2025/11/26 14:54:27 new: kernel context loop terminated 2025/11/26 14:54:27 diff fuzzing terminated 2025/11/26 14:54:27 fuzzing is finished 2025/11/26 14:54:27 status at the end: Title On-Base On-Patched BUG: corrupted list in diUpdatePMap 1 crashes INFO: task hung in __iterate_supers 2 crashes 4 crashes INFO: task hung in f2fs_issue_checkpoint 1 crashes INFO: task hung in f2fs_write_data_pages 1 crashes INFO: task hung in lock_metapage 1 crashes INFO: task hung in rfkill_unregister 1 crashes INFO: task hung in user_get_super 3 crashes INFO: trying to register non-static key in ocfs2_dlm_shutdown 3 crashes KASAN: slab-out-of-bounds Read in dtSplitPage 1 crashes 3 crashes KASAN: slab-use-after-free Read in jfs_readdir 1 crashes KASAN: slab-use-after-free Read in jfs_syncpt 1 crashes KASAN: use-after-free Read in hpfs_get_ea 1 crashes UBSAN: array-index-out-of-bounds in dtSplitPage 1 crashes 3 crashes WARNING in dbAdjTree 2 crashes 7 crashes WARNING in hfs_bnode_create 1 crashes 1 crashes WARNING in udf_truncate_extents 2 crashes 3 crashes general protection fault in lmLogSync 1 crashes general protection fault in txEnd 1 crashes 1 crashes kernel BUG in dbFindBits 1 crashes kernel BUG in dbFindLeaf 3 crashes 3 crashes kernel BUG in hfs_write_inode 19 crashes 58 crashes kernel BUG in jfs_evict_inode 3 crashes 7 crashes kernel BUG in may_open 2 crashes 6 crashes kernel BUG in ocfs2_set_new_buffer_uptodate 1 crashes kernel BUG in ocfs2_write_cluster_by_desc 1 crashes 13 crashes kernel BUG in txAbort 1 crashes 2 crashes kernel BUG in txLock 1 crashes kernel BUG in txUnlock 4 crashes 13 crashes possible deadlock in hfs_extend_file 1 crashes possible deadlock in hfs_find_init 1 crashes 1 crashes possible deadlock in hfsplus_block_allocate 1 crashes possible deadlock in hfsplus_get_block 2 crashes 4 crashes possible deadlock in ntfs_fallocate 1 crashes possible deadlock in ntfs_fiemap 2 crashes 5 crashes possible deadlock in ocfs2_calc_xattr_init 1 crashes possible deadlock in ocfs2_del_inode_from_orphan 2 crashes 5 crashes possible deadlock in ocfs2_evict_inode 2 crashes possible deadlock in ocfs2_init_acl 4 crashes 16 crashes possible deadlock in ocfs2_reserve_suballoc_bits 3 crashes 10 crashes possible deadlock in ocfs2_setattr 3 crashes 2 crashes possible deadlock in ocfs2_try_remove_refcount_tree 62 crashes 143 crashes possible deadlock in ocfs2_xattr_set 3 crashes 5 crashes stack segment fault in diUpdatePMap 3 crashes